—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2021.2235
Advisory (icsma-21-175-01) Philips Interoperability Solution XDS
25 June 2021
===========================================================================
AusCERT Security Bulletin Summary
———————————
Product: Philips Interoperability Solution XDS
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Access Privileged Data — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-32966
Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsma-21-175-01
– ————————–BEGIN INCLUDED TEXT——————–
ICS Medical Advisory (ICSMA-21-175-01)
Philips Interoperability Solution XDS
Original release date: June 24, 2021
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .
1. EXECUTIVE SUMMARY
o CVSS v3 3.7
o ATTENTION: Exploitable remotely
o Vendor: Philips
o Equipment: Interoperability Solution XDS
o Vulnerability: Clear Text Transmission of Sensitive Information
2. RISK EVALUATION
Successful exploitation of this vulnerability could allow an attacker to read
the LDAP system credentials by gaining access to the network channel used for
communication. This risk applies to configurations using LDAP via TLS and where
the domain controller returns LDAP referrals.
3. TECHNICAL DETAILS
3.1 AFFECTED PRODUCTS
The following versions of the Philips Interoperability Solution XDS document
sharing system are affected:
o Versions 2.5 through 3.11
o Versions 2018-1 through 2021-1
3.2 VULNERABILITY OVERVIEW
3.2.1 CLEAR TEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319
The affected product is vulnerable to clear text transmission of sensitive
information when configured to use LDAP via TLS and where the domain controller
returns LDAP referrals, which may allow an attacker to remotely read LDAP
system credentials.
CVE-2021-32966 has been assigned to this vulnerability. A CVSS v3 base score of
3.7 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:L/
I:N/A:N ).
3.3 BACKGROUND
o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Netherlands
3.4 RESEARCHER
Philips reported this vulnerability to CISA.
4. MITIGATIONS
Philips has identified the following guidance and mitigations:
o Administrators should disable LDAP referrals on their LDAP servers if LDAP
via TLS is used.
o Administrators should configure their LDAP servers to include a complete
structure to search.
Users with questions regarding their specific installations of the
Interoperability Solutions XDS components should contact Philips regional
service support online or by phone at 1-800-722-9377.
See the Philips advisory for additional details regarding this vulnerability.
In addition, users can visit the Philips product security website for the
latest security information for Philips products.
CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize VPN is only
as secure as its connected devices.
CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .
Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .
Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.
No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.
For any questions related to this report, please contact the CISA at:
Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870
CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.
– ————————–END INCLUDED TEXT——————–
You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967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=1sb2
—–END PGP SIGNATURE—–
The post ESB-2021.2235 – [Appliance] Philips Interoperability Solution XDS: Access privileged data – Remote/unauthenticated appeared first on Malware Devil.
https://malwaredevil.com/2021/06/25/esb-2021-2235-appliance-philips-interoperability-solution-xds-access-privileged-data-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2235-appliance-philips-interoperability-solution-xds-access-privileged-data-remote-unauthenticated
No comments:
Post a Comment